Kamil Alta (alternat0r)

alternat0r

Geek Repo

Company:Malware Analyst, Vulnerability Researcher, Red Teaming, Threat Hunter

Location:Kuala Lumpur, Malaysia

Home Page:http://www.data0.net

Twitter:@alternat0r

Github PK Tool:Github PK Tool


Organizations
mycert

Kamil Alta's repositories

phpLindung

A PHP-based login page with polypmorphic features and customization. Suitable for small project that need a little security.

Language:PHPLicense:GPL-3.0Stargazers:3Issues:2Issues:1

Lastline-Analysis-API-Client-for-Python-3

This is a dirty fix for Lastline Analysis API Client to support Python 3 environment.

malware-1

Malware source code samples leaked online uploaded to GitHub for those who want to analyze the code.

Language:C++Stargazers:1Issues:2Issues:0

alternat0r.github.io

Rise Against Malware. A page just about short description about myself.

Language:CSSStargazers:0Issues:1Issues:0

AutoIt-Ripper

Extract AutoIt scripts embedded in PE binaries

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

botnets

This is a collection of #botnet source codes, unorganized. For EDUCATIONAL PURPOSES ONLY

Language:C++Stargazers:0Issues:2Issues:0

calculateshopee

This is simple javascript to calculate your total lifetime spent/purchase and total number of order on Shopee.

Language:JavaScriptStargazers:0Issues:1Issues:0

citf-public

Official data on the National Covid-​19 Immunisation Programme (PICK) in Malaysia

License:NOASSERTIONStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0

CVE-2020-1472

PoC for Zerologon - all research credits go to Tom Tervoort of Secura

Language:PythonStargazers:0Issues:1Issues:0

CVE-2021-1675

C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527

Language:C#Stargazers:0Issues:1Issues:0

cve-2022-33891

cve-2022-33891-poc

Language:PythonStargazers:0Issues:1Issues:0

easy-steam-free-packages

Script for automation activation free packages(games, movies, DLC, etc.) on Steam platform.

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

EQGRP_Lost_in_Translation

Decrypted content of odd.tar.xz.gpg, swift.tar.xz.gpg and windows.tar.xz.gpg

Language:PythonStargazers:0Issues:2Issues:0

fuxploider

File upload vulnerability scanner and exploitation tool.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

httpd

Mirror of Apache HTTP Server. Issues: http://issues.apache.org

Language:CLicense:Apache-2.0Stargazers:0Issues:1Issues:0

Injector

Complete Arsenal of Memory injection and other techniques for red-teaming in Windows

Language:C#License:MITStargazers:0Issues:1Issues:0

Kill

A simple command line application to reliably terminate processes.

Language:PythonStargazers:0Issues:2Issues:0
Stargazers:0Issues:0Issues:0

nginx-backdoor

Example nginx backdoor via malicious plugin

Language:CStargazers:0Issues:1Issues:0

PrintNightmare-CVE-2021-34527

PrintNightmare - Windows Print Spooler RCE/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits

Language:CStargazers:0Issues:1Issues:0
Language:C++License:MITStargazers:0Issues:1Issues:0

QDecryptor

A quick decryptor specifically for Quasar-based malware or similar usage of AES decryption function.

Language:C#Stargazers:0Issues:2Issues:0

Task_Scheduler_ALPC

PoC exploit for late August 2018 Task Scheduler ALPC Vulnerability

Language:CStargazers:0Issues:2Issues:0

UserChrome-Tweaks

A community maintained repository of userChrome.css tweaks for Firefox

Language:CSSLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Language:CSSLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

volatility3

Volatility 3.0 development

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

wannakey

Wannacry in-memory key recovery for WinXP

Language:C++License:GPL-3.0Stargazers:0Issues:2Issues:0

wvu2date

An up to date version of Workbench Volatility.

License:NOASSERTIONStargazers:0Issues:2Issues:0